Skip to content

News archive

I en verden hvor cyberkriminalitet stiger i omfang og kompleksitet, er danske virksomheders ledelser og bestyrelser nødt til at forholde sig til risikoen for cyberangreb.

Uansvarlig tilgang til cybersikkerhed ødelægger virksomheder

Mangel på cybersikkerhed er en af de mest kritiske trusler mod virksomheder i dag. Den sidste måned har budt på en lang række højtprofilerede angreb mod danske virksomheder, som illustrerer, hvor stor betydning angreb kan have for virksomheders forretning.

2021 has been the most exciting year in LogPoint history. In the past 12 months, we have advanced everywhere.

LogPoint 2021 in review: By LogPoint CEO Jesper Zerlang

“2021 has been the most exciting year in LogPoint history. In the past 12 months, we have advanced everywhere. We have introduced new groundbreaking SIEM, UEBA, and SOAR technology. We have hired the most talented people in cybersecurity. Expanded our geographical footprint and continued double-digit growth.

LogPoint announces the release of LogPoint 7.0, combining the analytical capabilities of SIEM with the powerful response tools in SOAR.

LogPoint Releases LogPoint 7.0 adding SOAR capabilities within SIEM

LogPoint announces the release of LogPoint 7.0, combining the analytical capabilities of SIEM with the powerful response tools in SOAR. With SOAR included at no additional cost and packed with out-of-box use cases, playbooks, and ready-to-use integrations, LogPoint 7.0 makes cybersecurity automation available for organizations of all sizes.

There’s no one cyber tool that can protect your enterprise against Log4Shell. A combination of tools and a defense-in-depth mindset will give organizations the ability to detect post-compromise activity and stop the attack.

Tackling Log4Shell requires a defence-in-depth strategy

The Log4Shell vulnerability is serious – it’s difficult to detect, used in lots and lots of software, and is the perfect vehicle to get malware into your network. There’s no one cyber tool that can protect your enterprise against Log4Shell. A combination of tools and a defense-in-depth mindset will give organizations the ability to detect post-compromise activity and stop the attack.

The capabilities of SOAR are driving the shift from security analytics to security operations at LogPoint

A shift from detection to holistic response

The capabilities of SOAR are driving the shift from security analytics to security operations at LogPoint. In this blogpost, LogPoint CTO Christian Have details the path from detection to holistic response.

Show more